Logo of Huzzle

Offensive Cyber Security Engineer

  • Job
    Full-time
    Mid Level
  • IT & Cybersecurity
  • $130K - $180K
  • San Francisco
  • Quick Apply

AI generated summary

  • You must have 3+ years of offensive security experience, proven track record in penetration testing, in-depth knowledge of network security, strong problem-solving skills, and ability to communicate technical risks to stakeholders. Bonus if you have relevant certifications and experience in cloud security.
  • You will conduct proactive testing, collaborate with defense teams, develop offensive strategies, and stay up-to-date on cyber threats to ensure our digital security remains strong.

Requirements

  • 3+ years of experience
  • Proven track record in offensive security roles with hands-on experience in penetration testing, vulnerability assessment, and ethical hacking
  • In-depth knowledge of network security protocols, cryptography, payloads, and exploit development
  • Familiarity with security tools and software such as Metasploit, Nmap, Burp Suite, etc
  • Strong understanding of operating systems, database security, and application security principles
  • Excellent problem-solving skills, with the ability to think creatively about challenging cyber security scenarios
  • Ability to communicate technical vulnerabilities and risks to non-technical stakeholders.
  • Bonus:
  • Certifications such as OSCP, CEH, or GPEN
  • Experience with scripting languages to automate tasks and develop custom exploits
  • Knowledge of cloud security principles and experience conducting security assessments in cloud environments
  • Familiarity with the development lifecycle and the integration of security into DevOps practices
  • Previous experience in a similar environment

Responsibilities

  • Conduct proactive penetration testing, vulnerability assessments, and red team exercises across our digital landscape to identify and mitigate potential security threats before they become incidents
  • Collaborate with defense teams to enhance our security posture by providing detailed feedback and recommendations based on your findings
  • Develop and refine our offensive security strategies, tools, and methodologies to ensure we stay ahead of adversaries
  • Participate in the creation of security awareness programs and training to bolster our human firewall
  • Keep abreast of the latest cybersecurity threats, trends, and tools to ensure our defenses are always one step ahead

FAQs

What skills are necessary for an Offensive Cyber Security Engineer in this role?

An Offensive Cyber Security Engineer in this role should possess skills in ethical hacking, security testing, and a strong understanding of cyber threats.

What kind of environment can an Offensive Cyber Security Engineer expect to work in?

An Offensive Cyber Security Engineer can expect to work in a dynamic environment that values innovation, creativity, and out-of-the-box thinking when it comes to securing digital assets against cyber threats.

What is the main goal of an Offensive Cyber Security Engineer in this role?

The main goal of an Offensive Cyber Security Engineer in this role is to constantly break and test digital systems to identify vulnerabilities and develop strategies to secure them against cyber threats.

Small, low-cost communications satellites, in higher orbits.

201-500
Employees
2015
Founded Year

Mission & Purpose

Astranis is building small, low-cost telecommunications satellites. Our mission is to help get online the 4 billion people who are without internet access.